top title background image
flash

A8xYhQFvXo.dll

Status: finished
Submission Time: 2021-01-30 14:20:13 +01:00
Malicious

Comments

Tags

  • Mingloa

Details

  • Analysis ID:
    346331
  • API (Web) ID:
    594592
  • Analysis Started:
    2021-01-30 14:22:06 +01:00
  • Analysis Finished:
    2021-01-30 14:27:38 +01:00
  • MD5:
    83dd317c95f4acb8623d1f024945cfdb
  • SHA1:
    04f9227cc3bfde5626be669be106a5d38f4416b1
  • SHA256:
    5b2f060f1512100a0d500312fa579cdad9d3ea101778838173aa7215cd39700a
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 60
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 12/70
malicious
Score: 7/37
malicious
Score: 12/27

URLs

Name Detection
https://upload.twitter.com/i/media/upload.json
https://www.instagram.com/graphql/query/?query_hash=149bef52a3b2af88c0fec37913fe1cbc&variables=%7B%2
https://upload.twitter.com/i/media/upload.json?command=APPEND&media_id=%s&segment_index=0
Click to see the 25 hidden entries
https://www.messenger.com/login/nonce/ookie:
https://www.messenger.com/login/nonce/
https://www.instagram.com/accept:
https://www.messenger.com
http://www.interestvideo.com/video1.php
https://www.messenger.com/accept:
https://twitter.comReferer:
https://www.instagram.com/sec-fetch-site:
https://www.instagram.com/accounts/login/ajax/facebook/
https://www.instagram.comsec-fetch-mode:
https://twitter.com/compose/tweetsec-fetch-mode:
https://01%s08%s15%s22%sWebGL%d%02d%s.club/http://01%s08%s15%s22%sFrankLin%d%02d%s.xyz/post_info.
https://twitter.comsec-fetch-dest:
https://curl.haxx.se/docs/http-cookies.html
https://api.twitter.com/1.1/statuses/update.json
https://twitter.com/ookie:
https://twitter.com/
https://www.messenger.com/origin:
https://api.twitter.com/1.1/statuses/update.jsoninclude_profile_interstitial_type=1&include_blocking
https://upload.twitter.com/i/media/upload.json?command=APPEND&media_id=%s&segment_index=0accept:
https://upload.twitter.com/i/media/upload.json%dcommand=INIT&total_bytes=&media_type=image%2Fjpeg&me
https://www.messenger.com/
https://www.instagram.com/
https://twitter.com/compose/tweetsec-fetch-dest:
https://upload.twitter.com/i/media/upload.jsoncommand=FINALIZE&media_id=

Dropped files

Name File Type Hashes Detection
C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_5a155b1e9b8901355626d9881b9ed599cf1223_82810a17_1b0352d0\Report.wer
Little-endian UTF-16 Unicode text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_9155b230567b23dc90309f27732428df1d2d4b15_82810a17_1a0b4812\Report.wer
Little-endian UTF-16 Unicode text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_9155b230567b23dc90309f27732428df1d2d4b15_82810a17_1b8b63b8\Report.wer
Little-endian UTF-16 Unicode text, with CRLF line terminators
#
Click to see the 9 hidden entries
C:\ProgramData\Microsoft\Windows\WER\Temp\WER3DB2.tmp.dmp
Mini DuMP crash report, 14 streams, Sat Jan 30 22:23:04 2021, 0x1205a4 type
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER4043.tmp.WERInternalMetadata.xml
XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER413E.tmp.xml
XML 1.0 document, ASCII text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER493B.tmp.dmp
Mini DuMP crash report, 14 streams, Sat Jan 30 22:23:07 2021, 0x1205a4 type
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER4C88.tmp.WERInternalMetadata.xml
XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER4DF0.tmp.xml
XML 1.0 document, ASCII text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER5CB4.tmp.dmp
Mini DuMP crash report, 14 streams, Sat Jan 30 22:23:12 2021, 0x1205a4 type
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER5EA9.tmp.WERInternalMetadata.xml
XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER5F65.tmp.xml
XML 1.0 document, ASCII text, with CRLF line terminators
#